UCF STIG Viewer Logo

The Ubuntu operating system must use strong authenticators in establishing nonlocal maintenance and diagnostic sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238211 UBTU-20-010035 SV-238211r858519_rule Medium
Description
Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. Typically, strong authentication requires authenticators that are resistant to replay attacks and employ multifactor authentication. Strong authenticators include, for example, PKI where certificates are stored on a token protected by a password, passphrase, or biometric.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-41421r858518_chk )
Verify the Ubuntu operating system is configured to use strong authenticators in the establishment of nonlocal maintenance and diagnostic maintenance.

Verify that "UsePAM" is set to "yes" in "/etc/ssh/sshd_config:

$ grep -r ^UsePAM /etc/ssh/sshd_config*

UsePAM yes

If "UsePAM" is not set to "yes", this is a finding.
If conflicting results are returned, this is a finding.
Fix Text (F-41380r653807_fix)
Configure the Ubuntu operating system to use strong authentication when establishing nonlocal maintenance and diagnostic sessions.

Add or modify the following line to /etc/ssh/sshd_config:

UsePAM yes